CVE-2021-38380

Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:live555:live555:*:*:*:*:*:*:*:*

History

17 Aug 2021, 17:40

Type Values Removed Values Added
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:live555:live555:*:*:*:*:*:*:*:*
References (MISC) http://www.live555.com/liveMedia/public/changelog.txt#[2021.08.04] - (MISC) http://www.live555.com/liveMedia/public/changelog.txt#[2021.08.04] - Release Notes, Vendor Advisory
References (MISC) http://lists.live555.com/pipermail/live-devel/2021-August/021954.html - (MISC) http://lists.live555.com/pipermail/live-devel/2021-August/021954.html - Exploit, Mailing List, Vendor Advisory

10 Aug 2021, 18:30

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-10 18:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-38380

Mitre link : CVE-2021-38380

CVE.ORG link : CVE-2021-38380


JSON object : View

Products Affected

live555

  • live555
CWE
CWE-125

Out-of-bounds Read